A vulnerability, which was classified as very critical, was found in Xerox FreeFlow Core up to 7.0.10 on Windows. This affects an unknown part. The manipulation leads to path traversal.

This vulnerability is uniquely identified as CVE-2024-47556. It is possible to initiate the attack remotely. There is no exploit available.

It is recommended to upgrade the affected component.